Security Engineer

West Palm Beach, Florida, United States - Remote

Applications have closed

The Constant Company, LLC, the creator of Vultr, is a rapidly growing cloud infrastructure provider for more than 28 global data center locations and counting. Constant's flagship product, Vultr® is a favorite among developers, serving over 1.5 million customers with flexible, scalable bare metal, cloud compute, and cloud storage solutions.

Our growing Engineering team at Constant is looking for a Security Engineer who will report into the Senior Director of Engineering with a dotted line to the Senior Information Systems Security Manager, and will work to keep our platform secure. The ideal candidate is results-oriented, obsessed with security, and excited to own and cultivate a growing DevSecOps culture. Our team’s mission is to make the independent cloud fast, accessible, and secure, and we believe that security is a team sport. This is your opportunity to join this dynamic team and leave your mark on Constant and the future of Cloud Infrastructure.


What you will take on:

  • Work with SRE, DevOps, and engineering counterparts to manage vulnerabilities within our application and infrastructure as they evolve, through automated configuration management
  • Work with product stakeholders on future security & compliance products to enhance both internal and external platform security offerings
  • Collaborate with GRC counterparts to help drive improvements in order to meet ongoing compliance goals, through evidence gathering and the implementation of technical controls
  • Serve as an Incident Response Team (IRT) member when active attacks are leveraged against Constant infrastructure
  • Coordinate with DevOps teams to educate on and advocate for secure coding practices
  • Support the testing, validation, and improvement of internal security controls around critical infrastructure


Our new team member will need:

  • Strong understanding in an object-oriented programming language (PHP and Python are preferred)
  • Experience with configuration management tooling such as Puppet and Ansible
  • Experience with SAST and DAST tools (i.e. SonarQube, Tenable, etc)
  • Experience proactively managing CVEs and other reported vulnerabilities in both infrastructure and application domains to meet service-level agreements
  • Experience mapping threat telemetry between assets, associated with network architecture

Benefits

Competitive Compensation and Benefits which include:

  • Remote and flexible working environments
  • Make an impact at a growing company - here you are not just a number!
  • Medical 100% paid for employee coverage
  • Dental / Vision 100% paid for employee and dependents
  • 401(k) plan that matches 100% up to 3% of your annual compensation
  • Looking to grow? Continuing Education Reimbursement of $1,000 each year!
  • PTO Bank Plan + Rollover + 6 holidays + 3 Floating Holiday of your choosing!
  • $500 first year remote office setup + $100 quarterly each year after
  • Monthly internet reimbursement up to $75
  • Anniversary Bonus


Salary Range: $110K - $125K

This salary can vary based on location, years of experience, background and skill set.


Vultr is committed to an inclusive workforce where diversity is celebrated and supported. All employment decisions at Vultr are based on business needs, job requirements, and individual qualifications.

Tags: Ansible Cloud Compliance DAST DevOps DevSecOps Incident response PHP Puppet Python SAST SonarQube Vulnerabilities

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Health care Medical leave Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  71  11  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.